A
A
argenit2015-01-03 12:32:41
Android
argenit, 2015-01-03 12:32:41

How to remove traffic from the Instagram app?

Kind people! Tell me, how can I intercept network traffic from the Instagram mobile application ? Here's an Android or Windows Phone app.

Answer the question

In order to leave comments, you need to log in

3 answer(s)
M
MrDywar Pichugin, 2015-01-03
@Dywar

1) In the Internet connection settings, configure the PC/Laptop as a proxy. Traffic will go through the secondary device on which you run Wireshark.
2) Distribute the Internet via PC / Laptop and do the same.
3) If the router supports (very rarely).
4) ARP spoofing. Like a proxy.
5) Try phone programs like Packet Capture . With WP, you can connect to a PC and use ActiveSync, it turns out as a "2" option.
6) Run Kali Linux in a virtual machine + USB WIFI whistle -> fake WIFI, and catch whatever you want.

R
rubtsoff, 2015-01-03
@rubsoff

if you mean sniffing and intercepting cookies, then the dSpoit application on android will help

V
Vladimir Morozov, 2018-02-02
@WebSecure

The problem is that the traffic in the application is encrypted. And the application uses certificate pinning, which does not allow you to simply replace the certificate.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question